Security News > 2020 > October > Microsoft Says Iranian Hackers Exploiting Zerologon Vulnerability

Microsoft Says Iranian Hackers Exploiting Zerologon Vulnerability
2020-10-06 08:22

The Iran-linked threat actor known as MuddyWater is actively targeting the Zerologon vulnerability in Windows Server, Microsoft warns.

According to Microsoft, one of the latest changes in the group's tactics is the adoption of exploits for Zerologon, a Netlogon remote protocol vulnerability that was addressed in August 2020.

"MSTIC has observed activity by the nation-state actor MERCURY using the CVE-2020-1472 exploit in active campaigns over the last 2 weeks. We strongly recommend patching," Microsoft said on Twitter.

The patching of this vulnerability will be done in two stages, Microsoft has revealed.

Last week, Microsoft also announced that the exploitation of Zerologon is now being detected by Microsoft Defender for Identity and Microsoft 365 Defender.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/arvKkO63biE/microsoft-says-iranian-hackers-exploiting-zerologon-vulnerability

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-1472 Use of Insufficiently Random Values vulnerability in multiple products
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC).
5.5

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 693 796 4598 4359 3661 13414